Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 14 June 2010 04:32 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 00B5B3A67CC for <tls@core3.amsl.com>; Sun, 13 Jun 2010 21:32:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.425
X-Spam-Level:
X-Spam-Status: No, score=-10.425 tagged_above=-999 required=5 tests=[AWL=0.174, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xepQ6sPJkfal for <tls@core3.amsl.com>; Sun, 13 Jun 2010 21:32:09 -0700 (PDT)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id 470AD3A67A4 for <tls@ietf.org>; Sun, 13 Jun 2010 21:32:09 -0700 (PDT)
Authentication-Results: sj-iport-6.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvsEACZNFUyrRN+K/2dsb2JhbACeeXGlDZkHhRoEg00
X-IronPort-AV: E=Sophos;i="4.53,412,1272844800"; d="scan'208";a="544456050"
Received: from sj-core-4.cisco.com ([171.68.223.138]) by sj-iport-6.cisco.com with ESMTP; 14 Jun 2010 04:32:13 +0000
Received: from xbh-sjc-211.amer.cisco.com (xbh-sjc-211.cisco.com [171.70.151.144]) by sj-core-4.cisco.com (8.13.8/8.14.3) with ESMTP id o5E4WDlk001824; Mon, 14 Jun 2010 04:32:13 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 13 Jun 2010 21:32:12 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 13 Jun 2010 21:32:11 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE50AB1DA00@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <4C13953A.8040107@gnutls.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
Thread-Index: AcsKOP/RsnIDOOhcQbCFz13joF5ZAABP+nzQ
References: <20100612034512.CB07A3A687D@core3.amsl.com> <4C13953A.8040107@gnutls.org>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
X-OriginalArrivalTime: 14 Jun 2010 04:32:12.0844 (UTC) FILETIME=[8F4F36C0:01CB0B7A]
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 04:32:11 -0000

At this point I don't want to open up other sections of the document for
changes as it is fairly far along and we need to publish the document. I
don't see overwhelming support to change it.  

Thanks,

Joe
> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Nikos Mavrogiannopoulos
> Sent: Saturday, June 12, 2010 7:10 AM
> To: Internet-Drafts@ietf.org
> Cc: tls@ietf.org; i-d-announce@ietf.org
> Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
> 
> Internet-Drafts@ietf.org wrote:
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Transport Layer Security Working
Group
> of the IETF.
> >
> >
> > 	Title           : Transport Layer Security (TLS) Extensions:
> Extension Definitions
> > 	Author(s)       : D. Eastlake 3rd
> > 	Filename        : draft-ietf-tls-rfc4366-bis-09.txt
> > 	Pages           : 31
> > 	Date            : 2010-06-11
> >
> > This document provides specifications for existing TLS extensions.
It
> > is a companion document for the TLS 1.2 specification [RFC5246]. The
> > extensions specified are server_name, max_fragment_length,
> > client_certificate_url, trusted_ca_keys, truncated_hmac, and
> > status_request.
> 
> It has been mentioned before, but I think its worthwhile to bring it
up
> again. The "Maximum Fragment Length" extension only allows setting a
> fragment length that is lower than 2^14... Why not allow larger sizes
> than that?
> 
> 
> regards,
> Nikos
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls